Analysis

  • max time kernel
    47s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-02-2022 06:26

General

  • Target

    667e879d7eece2bfbf417698003ddf3b6e2050f7b0e92afd465410012fed03da.exe

  • Size

    170KB

  • MD5

    24e7a4dbcd8dffad8f496711130b2b0a

  • SHA1

    0bcc331696e3082bd4743ed335e253b4b40536ba

  • SHA256

    667e879d7eece2bfbf417698003ddf3b6e2050f7b0e92afd465410012fed03da

  • SHA512

    6498e2e85b45a724e1c389ac5cf9388bfa0e784e436fe81ad6f04d3643584f63c020b8c50d20ad118ff2fd98cfa8136fa0a6e5b6da8b870f1968055688918685

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:3260
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
      1⤵
        PID:2972
      • C:\Windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2432
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2344
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2336
            • C:\Users\Admin\AppData\Local\Temp\667e879d7eece2bfbf417698003ddf3b6e2050f7b0e92afd465410012fed03da.exe
              "C:\Users\Admin\AppData\Local\Temp\667e879d7eece2bfbf417698003ddf3b6e2050f7b0e92afd465410012fed03da.exe"
              1⤵
              • Checks computer location settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1220
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\667e879d7eece2bfbf417698003ddf3b6e2050f7b0e92afd465410012fed03da.exe" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4732
                • C:\Windows\system32\reg.exe
                  REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\667e879d7eece2bfbf417698003ddf3b6e2050f7b0e92afd465410012fed03da.exe" /f
                  3⤵
                    PID:1476

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2336-130-0x00007FF79BE20000-0x00007FF79C1AE000-memory.dmp
                Filesize

                3.6MB

              • memory/2432-131-0x00007FF79BE20000-0x00007FF79C1AE000-memory.dmp
                Filesize

                3.6MB